SlideShare una empresa de Scribd logo
1 de 21
© Lockheed Martin
Evolving Security in
Process Control
Cyber Security For Critical Assets
London
November, 2015
© Lockheed Martin
Not ‘If’ but ‘When’
© Lockheed Martin
Cyber Attack Impacts Whole Value
Chain
Business
Production
Control Systems
Customers
Security
Incident
Impact
© Lockheed Martin
Growth in Targeted Attacks
Night Dragon - 2011
Shamoon - 2012
Energetic Bear - 2012
Norwegian
Oil & Gas - 2014
German steel works - 2014
© Lockheed Martin
Just the Tip of the Iceberg
For every major incident that makes the news,
many more smaller incidents go unreported
© Lockheed Martin
Rapidly Changing Threat
Landscape
• New vulnerabilities
• Readily available exploit kits
• Hacktivists
• State sponsored activities
• BYOD
• Mobile devices
• Cloud access from anywhere
• Growth in social media
• Internet of Things
• Advanced Persistent Threats (APT’s)
© Lockheed Martin
A173984
• Malicious Insider
37%
• Criminal Syndicates
26%
• Nation State Sponsored
19%
Top Threats
Intelligence Driven Cyber Defence, Ponemon Institute LLC, February 2015
© Lockheed Martin
• Lost Intellectual Property
– Geoscience data
• Reputation Damage
– Joint Ventures
– Customers
– Government
• Business Disruption
– Lost production
– Incident investigation
• Damage to Critical Infrastructure
– HSE
– Cost of repair
Top Impacts
Intelligence Driven Cyber Defence, Ponemon Institute LLC, February 2015
© Lockheed Martin
Internet Accessible Control Systems
15,000 IP addresses
© Lockheed Martin
Prevention is ideal but detection
is a must.
However, detection without
response has minimal value.
© Lockheed Martin
Would you know if your system was
compromised?
Average time from compromise to detection 14 months
© Lockheed Martin
The Need to Evolve
Engineering
workstation
HMI
Manual
shutdown
F&GESD
Shutdown signal
PI
server
Remote
monitoring
PI
server
File
server
Antivirus
server
Patch
server
Remote
access
server
Offline
Malware
Analysis
Privilege Access
Management &
Session Recording
SIEM/ID
server
“We have a firewall and run anti-
virus. We’re safe.”
© Lockheed Martin
The Need to Evolve
Engineering
workstation
HMI
Manual
shutdown
F&GESD
Shutdown signal
PI
server
Remote
monitoring
PI
server
File
server
Antivirus
server
Patch
server
Remote
access
server
Offline
Malware
Analysis
Privilege Access
Management &
Session Recording
SIEM/ID
server
“We have a firewall and run anti-
virus. We’re safe.”
NO! YOU ARE NOT SAFE
The insider is already the
wrong side of your firewall
– with your approval
© Lockheed Martin
Foundational Security
Technologies
Basic Security
Compliant Security
(Reactive)
Sustainable Security
(Proactive)
Intelligence Driven Defense®
(Predictive)
Procedures and Documentation
Automation and Efficient IT/OT
Process Integration
Cyber Intelligence integrated in
Operations
Compliance driven (ISO27001), COTS
products, “set it and forget it”
Add good security practices, use
SIEM to monitor & respond to alerts
Integrate IT & OT security, use
available intelligence
See what’s coming at you, anticipate,
generate & share intelligence
80%20%Security Evolution
© Lockheed Martin
End Point Security Network Security
Reactive
Looking inwards at vulnerability and managing
impact to confidentiality, integrity and
availability. This typically results in reactive
actions after an intrusion has taken place.
Address 80% Threat
Foundational Security
© Lockheed Martin
Intelligence Driven Defense®
Threat Focused
This builds on foundational security. It looks outwards at
the specific adversaries attacking your enterprise and
intimately understanding/analysing their tactics,
techniques and procedures. This allows you to
proactively take a defensive course of action.
Proactively address 20% and 80% Threat
© Lockheed Martin
Campaign analysis is used to determine the patterns and
behaviours of the intruders
LM Cyber Kill Chain® Campaign Heat Map
• Group intrusions together into “Campaigns”
• Prioritize and measure against each campaign
Understand the Threat Landscape
© Lockheed Martin
• Basic security measures essential
– Reduce attack surface
– Maintain signatures, patches, firewalls,
etc.
• People
– End users are part of your defences
– train & test them
– Your adversaries are people. You need
people who understand their tactics,
techniques & procedures (TTP)
– train & test them
• Governance
– Management focus on security
– Ensure response capability is in place
(you will need it)
– train & test them
– Measure success
Critical Success Factors
© Lockheed Martin
Remember…
Security is a journey, not a destination
© Lockheed Martin
© Lockheed Martin
Thank you
Scott Keenon
Commercial Lead
Lockheed Martin
scott.keenon@civil.lmco.com
Johnstone House
52-54 Rose Street
Aberdeen
AB10 1UD
United Kingdom
Office +44 1224 611052
Mobile +44 7968 793353

Más contenido relacionado

La actualidad más candente

Using international standards to improve US cybersecurity
Using international standards to improve US cybersecurityUsing international standards to improve US cybersecurity
Using international standards to improve US cybersecurityIT Governance Ltd
 
Managing Multiple Assessments Using Zero Trust Principles
Managing Multiple Assessments Using Zero Trust PrinciplesManaging Multiple Assessments Using Zero Trust Principles
Managing Multiple Assessments Using Zero Trust PrinciplesControlCase
 
IT Security Services
IT Security ServicesIT Security Services
IT Security ServicesLalit Singh
 
OneAudit™ - Assess Once, Certify to Many
OneAudit™ - Assess Once, Certify to ManyOneAudit™ - Assess Once, Certify to Many
OneAudit™ - Assess Once, Certify to ManyControlCase
 
Csa summit seguridad en el sddc
Csa summit   seguridad en el sddcCsa summit   seguridad en el sddc
Csa summit seguridad en el sddcCSA Argentina
 
Full Cybersecurity Regulations Overview for DoD Prime and Subcontractors
Full Cybersecurity Regulations Overview for DoD Prime and SubcontractorsFull Cybersecurity Regulations Overview for DoD Prime and Subcontractors
Full Cybersecurity Regulations Overview for DoD Prime and SubcontractorsIgnyte Assurance Platform
 
How to Comply with NIST 800-171
How to Comply with NIST 800-171How to Comply with NIST 800-171
How to Comply with NIST 800-171Corserva
 
Csa summit la transformación digital y el nuevo rol del ciso
Csa summit   la transformación digital y el nuevo rol del cisoCsa summit   la transformación digital y el nuevo rol del ciso
Csa summit la transformación digital y el nuevo rol del cisoCSA Argentina
 
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
2019 06-26 effective multi-vendor management -fortinet algo sec webinar finalAlgoSec
 
Csa summit argentina-reavis
Csa summit   argentina-reavisCsa summit   argentina-reavis
Csa summit argentina-reavisCSA Argentina
 
A reliable next generation cyber security architecture for industrial interne...
A reliable next generation cyber security architecture for industrial interne...A reliable next generation cyber security architecture for industrial interne...
A reliable next generation cyber security architecture for industrial interne...IJECEIAES
 
Hackers, Cyber Crime and Espionage
Hackers, Cyber Crime and EspionageHackers, Cyber Crime and Espionage
Hackers, Cyber Crime and EspionageImperva
 
Webinar bitglass - complete deck-2
Webinar   bitglass - complete deck-2Webinar   bitglass - complete deck-2
Webinar bitglass - complete deck-2Bitglass
 
Industry Reliability and Security Standards Working Together
Industry Reliability and Security Standards Working TogetherIndustry Reliability and Security Standards Working Together
Industry Reliability and Security Standards Working TogetherEnergySec
 
GDPR is Here. Now What?
GDPR is Here. Now What?GDPR is Here. Now What?
GDPR is Here. Now What?Forcepoint LLC
 
How to minimize threats in your information system using network segregation?
How to minimize threats in your information system using network segregation? How to minimize threats in your information system using network segregation?
How to minimize threats in your information system using network segregation? PECB
 
2019 08-13 selecting the right security policy management solution
2019 08-13 selecting the right security policy management solution2019 08-13 selecting the right security policy management solution
2019 08-13 selecting the right security policy management solutionAlgoSec
 
Overload: Critical Lessons from 15 Years of ICS Vulnerabilities
Overload: Critical Lessons from 15 Years of ICS VulnerabilitiesOverload: Critical Lessons from 15 Years of ICS Vulnerabilities
Overload: Critical Lessons from 15 Years of ICS VulnerabilitiesTripwire
 

La actualidad más candente (20)

Using international standards to improve US cybersecurity
Using international standards to improve US cybersecurityUsing international standards to improve US cybersecurity
Using international standards to improve US cybersecurity
 
Managing Multiple Assessments Using Zero Trust Principles
Managing Multiple Assessments Using Zero Trust PrinciplesManaging Multiple Assessments Using Zero Trust Principles
Managing Multiple Assessments Using Zero Trust Principles
 
IT Security Services
IT Security ServicesIT Security Services
IT Security Services
 
OneAudit™ - Assess Once, Certify to Many
OneAudit™ - Assess Once, Certify to ManyOneAudit™ - Assess Once, Certify to Many
OneAudit™ - Assess Once, Certify to Many
 
Csa summit seguridad en el sddc
Csa summit   seguridad en el sddcCsa summit   seguridad en el sddc
Csa summit seguridad en el sddc
 
Full Cybersecurity Regulations Overview for DoD Prime and Subcontractors
Full Cybersecurity Regulations Overview for DoD Prime and SubcontractorsFull Cybersecurity Regulations Overview for DoD Prime and Subcontractors
Full Cybersecurity Regulations Overview for DoD Prime and Subcontractors
 
How to Comply with NIST 800-171
How to Comply with NIST 800-171How to Comply with NIST 800-171
How to Comply with NIST 800-171
 
Csa summit la transformación digital y el nuevo rol del ciso
Csa summit   la transformación digital y el nuevo rol del cisoCsa summit   la transformación digital y el nuevo rol del ciso
Csa summit la transformación digital y el nuevo rol del ciso
 
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
 
386sum08ch8 (1)
386sum08ch8 (1)386sum08ch8 (1)
386sum08ch8 (1)
 
Csa summit argentina-reavis
Csa summit   argentina-reavisCsa summit   argentina-reavis
Csa summit argentina-reavis
 
A reliable next generation cyber security architecture for industrial interne...
A reliable next generation cyber security architecture for industrial interne...A reliable next generation cyber security architecture for industrial interne...
A reliable next generation cyber security architecture for industrial interne...
 
Hackers, Cyber Crime and Espionage
Hackers, Cyber Crime and EspionageHackers, Cyber Crime and Espionage
Hackers, Cyber Crime and Espionage
 
Arvind Mehrotra
Arvind MehrotraArvind Mehrotra
Arvind Mehrotra
 
Webinar bitglass - complete deck-2
Webinar   bitglass - complete deck-2Webinar   bitglass - complete deck-2
Webinar bitglass - complete deck-2
 
Industry Reliability and Security Standards Working Together
Industry Reliability and Security Standards Working TogetherIndustry Reliability and Security Standards Working Together
Industry Reliability and Security Standards Working Together
 
GDPR is Here. Now What?
GDPR is Here. Now What?GDPR is Here. Now What?
GDPR is Here. Now What?
 
How to minimize threats in your information system using network segregation?
How to minimize threats in your information system using network segregation? How to minimize threats in your information system using network segregation?
How to minimize threats in your information system using network segregation?
 
2019 08-13 selecting the right security policy management solution
2019 08-13 selecting the right security policy management solution2019 08-13 selecting the right security policy management solution
2019 08-13 selecting the right security policy management solution
 
Overload: Critical Lessons from 15 Years of ICS Vulnerabilities
Overload: Critical Lessons from 15 Years of ICS VulnerabilitiesOverload: Critical Lessons from 15 Years of ICS Vulnerabilities
Overload: Critical Lessons from 15 Years of ICS Vulnerabilities
 

Destacado

Lockheed Martin - Enhancing Capacity Through Technology Driven Collaboration
Lockheed Martin - Enhancing Capacity Through Technology Driven CollaborationLockheed Martin - Enhancing Capacity Through Technology Driven Collaboration
Lockheed Martin - Enhancing Capacity Through Technology Driven CollaborationLockheed-Martin
 
One year on: Results of Time Based Separation at LHR
One year on: Results of Time Based Separation at LHROne year on: Results of Time Based Separation at LHR
One year on: Results of Time Based Separation at LHRLockheed-Martin
 
Government ICT 2015: Information and Records Management in SharePoint - Randy...
Government ICT 2015: Information and Records Managementin SharePoint - Randy...Government ICT 2015: Information and Records Managementin SharePoint - Randy...
Government ICT 2015: Information and Records Management in SharePoint - Randy...Lockheed-Martin
 
Building the Bridge Between Airports and Air Traffic Management
Building the Bridge Between Airports and Air Traffic ManagementBuilding the Bridge Between Airports and Air Traffic Management
Building the Bridge Between Airports and Air Traffic ManagementLockheed-Martin
 
Supplier Mentoring Program Checklist
Supplier Mentoring Program ChecklistSupplier Mentoring Program Checklist
Supplier Mentoring Program ChecklistLockheed-Martin
 
Lockheed Martin - Integrated Infrastructure: Cyber Resiliency in Society
Lockheed Martin - Integrated Infrastructure: Cyber Resiliency in SocietyLockheed Martin - Integrated Infrastructure: Cyber Resiliency in Society
Lockheed Martin - Integrated Infrastructure: Cyber Resiliency in SocietyLockheed-Martin
 
lockheed martin
lockheed martinlockheed martin
lockheed martinjayaram v
 
Lockheed Martin diamond presentation
Lockheed Martin diamond presentation Lockheed Martin diamond presentation
Lockheed Martin diamond presentation Michael Pinneo
 

Destacado (9)

Lockheed Martin - Enhancing Capacity Through Technology Driven Collaboration
Lockheed Martin - Enhancing Capacity Through Technology Driven CollaborationLockheed Martin - Enhancing Capacity Through Technology Driven Collaboration
Lockheed Martin - Enhancing Capacity Through Technology Driven Collaboration
 
One year on: Results of Time Based Separation at LHR
One year on: Results of Time Based Separation at LHROne year on: Results of Time Based Separation at LHR
One year on: Results of Time Based Separation at LHR
 
Lockheed Martin Presentation
Lockheed Martin PresentationLockheed Martin Presentation
Lockheed Martin Presentation
 
Government ICT 2015: Information and Records Management in SharePoint - Randy...
Government ICT 2015: Information and Records Managementin SharePoint - Randy...Government ICT 2015: Information and Records Managementin SharePoint - Randy...
Government ICT 2015: Information and Records Management in SharePoint - Randy...
 
Building the Bridge Between Airports and Air Traffic Management
Building the Bridge Between Airports and Air Traffic ManagementBuilding the Bridge Between Airports and Air Traffic Management
Building the Bridge Between Airports and Air Traffic Management
 
Supplier Mentoring Program Checklist
Supplier Mentoring Program ChecklistSupplier Mentoring Program Checklist
Supplier Mentoring Program Checklist
 
Lockheed Martin - Integrated Infrastructure: Cyber Resiliency in Society
Lockheed Martin - Integrated Infrastructure: Cyber Resiliency in SocietyLockheed Martin - Integrated Infrastructure: Cyber Resiliency in Society
Lockheed Martin - Integrated Infrastructure: Cyber Resiliency in Society
 
lockheed martin
lockheed martinlockheed martin
lockheed martin
 
Lockheed Martin diamond presentation
Lockheed Martin diamond presentation Lockheed Martin diamond presentation
Lockheed Martin diamond presentation
 

Similar a Critical Asset Cyber Security Evolves in London

Defining Security Intelligence for the Enterprise - What CISOs Need to Know
Defining Security Intelligence for the Enterprise - What CISOs Need to KnowDefining Security Intelligence for the Enterprise - What CISOs Need to Know
Defining Security Intelligence for the Enterprise - What CISOs Need to KnowIBM Security
 
Cyber Security in the market place: HP CTO Day
Cyber Security in the market place: HP CTO DayCyber Security in the market place: HP CTO Day
Cyber Security in the market place: HP CTO DaySymantec
 
Retail Week: Cloud Security
Retail Week: Cloud SecurityRetail Week: Cloud Security
Retail Week: Cloud SecurityDatapipe
 
Breaking down the cyber security framework closing critical it security gaps
Breaking down the cyber security framework closing critical it security gapsBreaking down the cyber security framework closing critical it security gaps
Breaking down the cyber security framework closing critical it security gapsIBM Security
 
Cybersecurity for Energy: Moving Beyond Compliance
Cybersecurity for Energy: Moving Beyond ComplianceCybersecurity for Energy: Moving Beyond Compliance
Cybersecurity for Energy: Moving Beyond ComplianceEnergySec
 
How BlueHat Cyber Uses SanerNow to Automate Patch Management and Beyond
How BlueHat Cyber Uses SanerNow to Automate Patch Management and BeyondHow BlueHat Cyber Uses SanerNow to Automate Patch Management and Beyond
How BlueHat Cyber Uses SanerNow to Automate Patch Management and BeyondSecPod Technologies
 
Ibm security overview 2012 jan-18 sellers deck
Ibm security overview 2012 jan-18 sellers deckIbm security overview 2012 jan-18 sellers deck
Ibm security overview 2012 jan-18 sellers deckArrow ECS UK
 
Infinity_Architecture_June_Webinar__Final_Wiki.pptx
Infinity_Architecture_June_Webinar__Final_Wiki.pptxInfinity_Architecture_June_Webinar__Final_Wiki.pptx
Infinity_Architecture_June_Webinar__Final_Wiki.pptxssuser365526
 
Application security meetup 27012021
Application security meetup 27012021Application security meetup 27012021
Application security meetup 27012021lior mazor
 
06 - VMUGIT - Lecce 2018 - Rodolfo Rotondo, VMware
06 - VMUGIT - Lecce 2018 - Rodolfo Rotondo, VMware06 - VMUGIT - Lecce 2018 - Rodolfo Rotondo, VMware
06 - VMUGIT - Lecce 2018 - Rodolfo Rotondo, VMwareVMUG IT
 
IBM security systems overview v1.0 - rohit nagarajan
IBM security systems overview v1.0 -  rohit nagarajanIBM security systems overview v1.0 -  rohit nagarajan
IBM security systems overview v1.0 - rohit nagarajanShwetank Jayaswal
 
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 20165 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016Francisco González Jiménez
 
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 20165 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016IBM Security
 
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenberg
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenbergIbm ofa ottawa_ how_secure_is_your_data_eric_offenberg
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenbergdawnrk
 
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenberg
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenbergIbm ofa ottawa_ how_secure_is_your_data_eric_offenberg
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenbergdawnrk
 
2010 Sc World Congress Nyc
2010 Sc World Congress Nyc2010 Sc World Congress Nyc
2010 Sc World Congress NycBob Maley
 
Aalto cyber-10.4.18
Aalto cyber-10.4.18Aalto cyber-10.4.18
Aalto cyber-10.4.18japijapi
 
To Build Or Not To Build: Can SOC-aaS Bridge Your Security Skills Gap?
To Build Or Not To Build: Can SOC-aaS Bridge Your Security Skills Gap?To Build Or Not To Build: Can SOC-aaS Bridge Your Security Skills Gap?
To Build Or Not To Build: Can SOC-aaS Bridge Your Security Skills Gap?NetEnrich, Inc.
 
Key Findings from the 2015 IBM Cyber Security Intelligence Index
Key Findings from the 2015 IBM Cyber Security Intelligence IndexKey Findings from the 2015 IBM Cyber Security Intelligence Index
Key Findings from the 2015 IBM Cyber Security Intelligence IndexIBM Security
 
Smart security solutions for SMBs
Smart security solutions for SMBsSmart security solutions for SMBs
Smart security solutions for SMBsJyothi Satyanathan
 

Similar a Critical Asset Cyber Security Evolves in London (20)

Defining Security Intelligence for the Enterprise - What CISOs Need to Know
Defining Security Intelligence for the Enterprise - What CISOs Need to KnowDefining Security Intelligence for the Enterprise - What CISOs Need to Know
Defining Security Intelligence for the Enterprise - What CISOs Need to Know
 
Cyber Security in the market place: HP CTO Day
Cyber Security in the market place: HP CTO DayCyber Security in the market place: HP CTO Day
Cyber Security in the market place: HP CTO Day
 
Retail Week: Cloud Security
Retail Week: Cloud SecurityRetail Week: Cloud Security
Retail Week: Cloud Security
 
Breaking down the cyber security framework closing critical it security gaps
Breaking down the cyber security framework closing critical it security gapsBreaking down the cyber security framework closing critical it security gaps
Breaking down the cyber security framework closing critical it security gaps
 
Cybersecurity for Energy: Moving Beyond Compliance
Cybersecurity for Energy: Moving Beyond ComplianceCybersecurity for Energy: Moving Beyond Compliance
Cybersecurity for Energy: Moving Beyond Compliance
 
How BlueHat Cyber Uses SanerNow to Automate Patch Management and Beyond
How BlueHat Cyber Uses SanerNow to Automate Patch Management and BeyondHow BlueHat Cyber Uses SanerNow to Automate Patch Management and Beyond
How BlueHat Cyber Uses SanerNow to Automate Patch Management and Beyond
 
Ibm security overview 2012 jan-18 sellers deck
Ibm security overview 2012 jan-18 sellers deckIbm security overview 2012 jan-18 sellers deck
Ibm security overview 2012 jan-18 sellers deck
 
Infinity_Architecture_June_Webinar__Final_Wiki.pptx
Infinity_Architecture_June_Webinar__Final_Wiki.pptxInfinity_Architecture_June_Webinar__Final_Wiki.pptx
Infinity_Architecture_June_Webinar__Final_Wiki.pptx
 
Application security meetup 27012021
Application security meetup 27012021Application security meetup 27012021
Application security meetup 27012021
 
06 - VMUGIT - Lecce 2018 - Rodolfo Rotondo, VMware
06 - VMUGIT - Lecce 2018 - Rodolfo Rotondo, VMware06 - VMUGIT - Lecce 2018 - Rodolfo Rotondo, VMware
06 - VMUGIT - Lecce 2018 - Rodolfo Rotondo, VMware
 
IBM security systems overview v1.0 - rohit nagarajan
IBM security systems overview v1.0 -  rohit nagarajanIBM security systems overview v1.0 -  rohit nagarajan
IBM security systems overview v1.0 - rohit nagarajan
 
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 20165 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
 
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 20165 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
 
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenberg
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenbergIbm ofa ottawa_ how_secure_is_your_data_eric_offenberg
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenberg
 
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenberg
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenbergIbm ofa ottawa_ how_secure_is_your_data_eric_offenberg
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenberg
 
2010 Sc World Congress Nyc
2010 Sc World Congress Nyc2010 Sc World Congress Nyc
2010 Sc World Congress Nyc
 
Aalto cyber-10.4.18
Aalto cyber-10.4.18Aalto cyber-10.4.18
Aalto cyber-10.4.18
 
To Build Or Not To Build: Can SOC-aaS Bridge Your Security Skills Gap?
To Build Or Not To Build: Can SOC-aaS Bridge Your Security Skills Gap?To Build Or Not To Build: Can SOC-aaS Bridge Your Security Skills Gap?
To Build Or Not To Build: Can SOC-aaS Bridge Your Security Skills Gap?
 
Key Findings from the 2015 IBM Cyber Security Intelligence Index
Key Findings from the 2015 IBM Cyber Security Intelligence IndexKey Findings from the 2015 IBM Cyber Security Intelligence Index
Key Findings from the 2015 IBM Cyber Security Intelligence Index
 
Smart security solutions for SMBs
Smart security solutions for SMBsSmart security solutions for SMBs
Smart security solutions for SMBs
 

Más de Lockheed-Martin

Forecasting and Managing Passenger Growth
Forecasting and Managing Passenger GrowthForecasting and Managing Passenger Growth
Forecasting and Managing Passenger GrowthLockheed-Martin
 
Data dictionary, domain modelling and making things easy
Data dictionary, domain modelling and making things easyData dictionary, domain modelling and making things easy
Data dictionary, domain modelling and making things easyLockheed-Martin
 
Separation before transformation at London Stansted
Separation before transformation at London StanstedSeparation before transformation at London Stansted
Separation before transformation at London StanstedLockheed-Martin
 
Principles of FAA NextGen and the Impact on Global Airport Operations
Principles of FAA NextGen and the Impact on Global Airport OperationsPrinciples of FAA NextGen and the Impact on Global Airport Operations
Principles of FAA NextGen and the Impact on Global Airport OperationsLockheed-Martin
 
Making SIAM Work (for you)
Making SIAM Work (for you)Making SIAM Work (for you)
Making SIAM Work (for you)Lockheed-Martin
 
Getting More from Less: Reducing & Consolidating Software Solutions withing P...
Getting More from Less: Reducing & Consolidating Software Solutions withing P...Getting More from Less: Reducing & Consolidating Software Solutions withing P...
Getting More from Less: Reducing & Consolidating Software Solutions withing P...Lockheed-Martin
 

Más de Lockheed-Martin (6)

Forecasting and Managing Passenger Growth
Forecasting and Managing Passenger GrowthForecasting and Managing Passenger Growth
Forecasting and Managing Passenger Growth
 
Data dictionary, domain modelling and making things easy
Data dictionary, domain modelling and making things easyData dictionary, domain modelling and making things easy
Data dictionary, domain modelling and making things easy
 
Separation before transformation at London Stansted
Separation before transformation at London StanstedSeparation before transformation at London Stansted
Separation before transformation at London Stansted
 
Principles of FAA NextGen and the Impact on Global Airport Operations
Principles of FAA NextGen and the Impact on Global Airport OperationsPrinciples of FAA NextGen and the Impact on Global Airport Operations
Principles of FAA NextGen and the Impact on Global Airport Operations
 
Making SIAM Work (for you)
Making SIAM Work (for you)Making SIAM Work (for you)
Making SIAM Work (for you)
 
Getting More from Less: Reducing & Consolidating Software Solutions withing P...
Getting More from Less: Reducing & Consolidating Software Solutions withing P...Getting More from Less: Reducing & Consolidating Software Solutions withing P...
Getting More from Less: Reducing & Consolidating Software Solutions withing P...
 

Último

Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfPrecisely
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionDilum Bandara
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piececharlottematthew16
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningLars Bell
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clashcharlottematthew16
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfRankYa
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostZilliz
 

Último (20)

Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piece
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine Tuning
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clash
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdf
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
 

Critical Asset Cyber Security Evolves in London

  • 1. © Lockheed Martin Evolving Security in Process Control Cyber Security For Critical Assets London November, 2015
  • 2. © Lockheed Martin Not ‘If’ but ‘When’
  • 3. © Lockheed Martin Cyber Attack Impacts Whole Value Chain Business Production Control Systems Customers Security Incident Impact
  • 4. © Lockheed Martin Growth in Targeted Attacks Night Dragon - 2011 Shamoon - 2012 Energetic Bear - 2012 Norwegian Oil & Gas - 2014 German steel works - 2014
  • 5. © Lockheed Martin Just the Tip of the Iceberg For every major incident that makes the news, many more smaller incidents go unreported
  • 6. © Lockheed Martin Rapidly Changing Threat Landscape • New vulnerabilities • Readily available exploit kits • Hacktivists • State sponsored activities • BYOD • Mobile devices • Cloud access from anywhere • Growth in social media • Internet of Things • Advanced Persistent Threats (APT’s)
  • 7. © Lockheed Martin A173984 • Malicious Insider 37% • Criminal Syndicates 26% • Nation State Sponsored 19% Top Threats Intelligence Driven Cyber Defence, Ponemon Institute LLC, February 2015
  • 8. © Lockheed Martin • Lost Intellectual Property – Geoscience data • Reputation Damage – Joint Ventures – Customers – Government • Business Disruption – Lost production – Incident investigation • Damage to Critical Infrastructure – HSE – Cost of repair Top Impacts Intelligence Driven Cyber Defence, Ponemon Institute LLC, February 2015
  • 9. © Lockheed Martin Internet Accessible Control Systems 15,000 IP addresses
  • 10. © Lockheed Martin Prevention is ideal but detection is a must. However, detection without response has minimal value.
  • 11. © Lockheed Martin Would you know if your system was compromised? Average time from compromise to detection 14 months
  • 12. © Lockheed Martin The Need to Evolve Engineering workstation HMI Manual shutdown F&GESD Shutdown signal PI server Remote monitoring PI server File server Antivirus server Patch server Remote access server Offline Malware Analysis Privilege Access Management & Session Recording SIEM/ID server “We have a firewall and run anti- virus. We’re safe.”
  • 13. © Lockheed Martin The Need to Evolve Engineering workstation HMI Manual shutdown F&GESD Shutdown signal PI server Remote monitoring PI server File server Antivirus server Patch server Remote access server Offline Malware Analysis Privilege Access Management & Session Recording SIEM/ID server “We have a firewall and run anti- virus. We’re safe.” NO! YOU ARE NOT SAFE The insider is already the wrong side of your firewall – with your approval
  • 14. © Lockheed Martin Foundational Security Technologies Basic Security Compliant Security (Reactive) Sustainable Security (Proactive) Intelligence Driven Defense® (Predictive) Procedures and Documentation Automation and Efficient IT/OT Process Integration Cyber Intelligence integrated in Operations Compliance driven (ISO27001), COTS products, “set it and forget it” Add good security practices, use SIEM to monitor & respond to alerts Integrate IT & OT security, use available intelligence See what’s coming at you, anticipate, generate & share intelligence 80%20%Security Evolution
  • 15. © Lockheed Martin End Point Security Network Security Reactive Looking inwards at vulnerability and managing impact to confidentiality, integrity and availability. This typically results in reactive actions after an intrusion has taken place. Address 80% Threat Foundational Security
  • 16. © Lockheed Martin Intelligence Driven Defense® Threat Focused This builds on foundational security. It looks outwards at the specific adversaries attacking your enterprise and intimately understanding/analysing their tactics, techniques and procedures. This allows you to proactively take a defensive course of action. Proactively address 20% and 80% Threat
  • 17. © Lockheed Martin Campaign analysis is used to determine the patterns and behaviours of the intruders LM Cyber Kill Chain® Campaign Heat Map • Group intrusions together into “Campaigns” • Prioritize and measure against each campaign Understand the Threat Landscape
  • 18. © Lockheed Martin • Basic security measures essential – Reduce attack surface – Maintain signatures, patches, firewalls, etc. • People – End users are part of your defences – train & test them – Your adversaries are people. You need people who understand their tactics, techniques & procedures (TTP) – train & test them • Governance – Management focus on security – Ensure response capability is in place (you will need it) – train & test them – Measure success Critical Success Factors
  • 19. © Lockheed Martin Remember… Security is a journey, not a destination
  • 21. © Lockheed Martin Thank you Scott Keenon Commercial Lead Lockheed Martin scott.keenon@civil.lmco.com Johnstone House 52-54 Rose Street Aberdeen AB10 1UD United Kingdom Office +44 1224 611052 Mobile +44 7968 793353

Notas del editor

  1. Accepted by security professionals that any network can be compromised eventually. Trends: Increasing number of attacks Year-on-year increases Increasing sophistication of attacks What was sophisticated yesterday is easy today – integrated into e.g. Metaspoilt Multiple approaches Evade detection – average time from penetration of PCE to detection = 18 months Energy is a high value target (59% of attacks reported in 2013 to US DHS) Energy specifically targeted Not if but when
  2. A companies customers depend on them delivering consistently and reliably In order to do that a company needs its production operations to operate 24 x 7 Those production operations depend on automation systems to operate 24 x 7 Process security focuses on ensuring safe, reliable and secure operations Energy companies form part of the critical Energy infrastructure of countries and a major contributor to those countries economies PCE security matters to a companies success A PCE security incident can impact a companies customers and, potentially, has safety, environmental, financial & reputation impacts
  3. People – Process – Technology Journey
  4. When we look at foundational security this is typically fulfilled by organisations aligning to security good practice. At LM we are certified to ISO27001 at an enterprise level and also over 25 IS&GS programmes also have ISO27001 certification. There are many ways to represent foundational security and here I have broken this down into overarching security elements which are the dark blue boxes and then (left hand side) end point and (right hand side) network security which are shown inside. Foundational security is essential to manage risk from broad-based adversaries such as cyber criminals, Hacktivists, hackers and less sophisticated adversaries. Essentially we are in a position where we can buy COTS products, supplemented by good security policies and education and awareness to manage threat actors. If only this was enough to manage the threat from the sophisticated top 20% of adversaries.
  5. Using intelligence to look for the needle in the haystack or needle in the needle stack. Cut through all of the noise to spot characteristics of sophisticated threats and insider threats.
  6. You want to identify potential threats early and plot course accordingly! Using the Titanic analogy……. there were plenty of warning to avoid the ice berg before disaster struck! High level talking point -- Tracking campaigns is enormously beneficial. We are not trying to stop 1s and 0s, we are trying to stop people, so I need to understand how and when people operate. The principle goal of campaign analysis is to determine the patterns and behaviors of the intruders, their tactics, techniques, and procedures (TTP), to detect “how" they operate rather than specifically “what" they do. The campaign heatmap allows us to quickly hone in on which adversaries are active over a particular timeframe and understand when and how they attack. The use of the heat-map has been important to understanding what triggers an APT attack (i.e. new zero-day vulnerabilities, or other significant events). This allows us to assess our defensive posture on a campaign-by-campaign basis, and based on the assessed risk of each, develop strategic courses of action to cover any gaps. We can also tell the difference between an adversary that targets us every month, vs one that targets us periodically. For example, if there are a number of consecutive months of activity but then a conspicuous gap, that might mean something was missed or the adversary changed their TTP’s. The heatmap allows us to identify periods during the year that are traditionally busy or periods where multiple adversaries are all active at once. This enables us to ensure that staff is on hands at that and/or plan to deploy very aggressive mitigations as there is little room for error. CYBER KILL CHAIN services becomes a model for actionable intelligence when defenders align enterprise defensive capabilities to the specific processes an adversary undertakes to target that enterprise. Typically, “Defense-in-Depth” just means “more is better than less”. With CYBER KILL CHAIN services we have a smarter measure of depth by having defensive options across the full spectrum of the defense lifecycle. If you're just "adding more", you could just be layering defense at one part of the defense lifecycle while deficiencies elsewhere go unnoticed. Cyber Kill Chain™ Detect Deny Disrupt Degrade Deceive The matrix depicts courses of action (detect, deny, disrupt, degrade, deceive) across all phases of the defense lifecycle. This matrix depicts in the exploitation phase, for example, that host intrusion detection systems (HIDS) can passively detect exploits, patching denies exploitation altogether, and data execution prevention (DEP) can disrupt the exploit once it initiates. Illustrating the spectrum of capabilities defenders can employ, the matrix includes traditional systems like network intrusion detection systems (NIDS) and firewall access control lists (ACL), system hardening best practices like audit logging, but also vigilant users themselves (THE I CAMPAIGN ™) who can detect suspicious activity. The key here is Resiliency. One mitigations breaks the chain, but 7 mitigations make you resilient. Even if the adversary changes 6 things, your one mitigation still wins. There is no inherent advantage to an aggressor in cyber; launching a successful intrusion requires a lot of things to happen just right. The problem is that most defenders don't know how to correctly control and defend their environment. If you have control of your environment, and understand your threats, you can build resilience. The reason we have multiple D's is that defenders can make intelligence gain vs loss trade offs. By blocking something (Deny), you may tip your hand to the adversary. They may know precise what they need to adjust to bypass your defenses. (i.e., you block my IP, I'll just use a different one). Instead, if you're able to Deceive them, you may be able to collect additional information from the adversary. All of this is new information for you to use for new defenses. Classic example is if I give you an IP address that sends malicious email. If you block that, the adversary knows immediately what mitigation you put in because they can tell their connections are failing. However, what have you gained as defender? All you can see is a bunch of dropped SYN packets on your firewall. Yes you've gained the security that that particular IP can't send anything to you. But, you know nothing further. If the adversary switches to a new IP, would you be able to detect it? Instead, by deceiving, and allow the full email to enter into your network, but blocking it before it goes to the user, you now know a tremendous amount of information. We measure success by framing metrics in the context of the cyber kill chain. Metrics of resiliency are generated by measuring the performance as well as the effectiveness of defensive actions against the intruders. This allows us to plan investment roadmaps to rectify any capability gaps. Fundamentally, this approach is the essence of intelligence-driven CND: basing security decisions and measurements on a keen understanding of the adversary. Because we always complete the kill chain, we can also show which capabilities further down were relevant. This is important because often times when leadership makes a big investment in a security tool, they might ask "what has it done for us?". Sometimes, we're good at blocking activity before it reaches that new system, but if we can show that it is relevant to the problems we face, it enables us to demonstrate its value. LM’s unique Cyber Kill Chain approach drives the way we do analysis for incident response. Regardless of the stage the attack has progressed, our team of analysts works to recreate all steps of the attack. We use a combination of forensic images, host, and network logs to understand how the adversary initially gained access to the client’s environment and then progressed through the attack. Where others may encounter road blocks, our analysts will leverage our expansive knowledge bank of observed APT Tactics, Techniques, and Procedures (TTP) to identify additional areas for investigation. Our analysis methodology does not require the installation of any specific tools in a client’s computing environment. The LM team uses a combination of COTS and LM proprietary software to support the analysis of an incident. Once a client’s internal Incident Response (IR) team engages LM analysts, our analysis process is executed as follows: - Conduct a kickoff meeting (face-to-face or via conference call) with LM and the client to discuss the initial facts and decide any immediate remediation actions. - Pull forensic images of affected assets and provide to LM analysts. - During the analysis, LM analysts will collaborate with the client’s Incident Response team for any additional data, recommendations, or suggested immediate remediation's. The results of the analysis are packaged into a final report and presented to the client. By breaking an intrusion into multiple steps, we have multiple opportunities to recover from that threat. Our effort is best spent on three priorities: detection, additional visibility, and process improvement. Based on the TTP observed during a given incident, we work with the client’s incident response team to integrate new detections into the client’s current security architecture. This will ensure the client has the maximum amount of protection at all steps of the Cyber Kill Chain. This includes additional detections in current tools or enhancements to existing processes (e.g. Patching). Our experience has shown that TTPs can shift slightly between attacks, but having defenses at multiple steps greatly reduce the chance a future attack will be successful. We will also identify recommendations for tools or processes to provide additional visibility to remediate any information gaps observed during the previous incident. This includes identifying additional log sources that could be reconfigured to provide context into the progression of an attack. This information can be crucial in streamlining the next investigation or providing the visibility required to properly recreate an incident. Lastly, we treat each intrusion as a learning experience and an opportunity for improvement to better understand and recognize the TTPs of an adversary. Each intrusion is also an opportunity to examine current client processes to seek improvement.